Race condition in the L2TPv3 IP Encapsulation feature in the Linux kernel before 4.8.14 allows local users to gain privileges or cause a denial of service (use-after-free) by making multiple bind system calls without properly ascertaining whether a socket has the SOCK_ZAPPED status, related to net/l2tp/l2tp_ip.c and net/l2tp/l2tp_ip6.c.
History

No history.

cve-icon MITRE

Status: PUBLISHED

Assigner: google_android

Published: 2017-03-07T21:00:00

Updated: 2024-08-06T03:14:42.877Z

Reserved: 2017-02-04T00:00:00

Link: CVE-2016-10200

cve-icon Vulnrichment

No data.

cve-icon NVD

Status : Analyzed

Published: 2017-03-07T21:59:00.153

Modified: 2023-06-07T12:44:53.337

Link: CVE-2016-10200

cve-icon Redhat

Severity : Important

Publid Date: 2016-11-18T00:00:00Z

Links: CVE-2016-10200 - Bugzilla